Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24/07/2024, 00:54
Static task
static1
Behavioral task
behavioral1
Sample
69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe
-
Size
800KB
-
MD5
69a51bdac2ac8271fa3c55a850868522
-
SHA1
e7fee0895e47f3b8cc4c1558285bb707ab545cc4
-
SHA256
77dae346165dfebf14c21ecdecbfaed8ca273267c329e36e3f10bc3f911bee4d
-
SHA512
52b53f721443f36e385e74651b4f0948c0a38cce5487780bdc7ee5e02afe55f11eaa093a64dfb286c21f7ee6e65dfdc1f2911e00208b16550839990fc11b59d7
-
SSDEEP
12288:knZY/k1wWaQBiVoXZ7GB+VNIRm3jOZBGCjuiIsbYaTxkvdcYvgtas4HWW:cZYc1wKBGoXZJIsT/q51ViL4tasGWW
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2756 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 30 PID 2604 wrote to memory of 2756 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 30 PID 2604 wrote to memory of 2756 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 30 PID 2604 wrote to memory of 2756 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 30 PID 2604 wrote to memory of 2648 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 32 PID 2604 wrote to memory of 2648 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 32 PID 2604 wrote to memory of 2648 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 32 PID 2604 wrote to memory of 2648 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 32 PID 2604 wrote to memory of 2556 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 33 PID 2604 wrote to memory of 2556 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 33 PID 2604 wrote to memory of 2556 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 33 PID 2604 wrote to memory of 2556 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 33 PID 2604 wrote to memory of 2864 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 34 PID 2604 wrote to memory of 2864 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 34 PID 2604 wrote to memory of 2864 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 34 PID 2604 wrote to memory of 2864 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 34 PID 2604 wrote to memory of 1708 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 35 PID 2604 wrote to memory of 1708 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 35 PID 2604 wrote to memory of 1708 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 35 PID 2604 wrote to memory of 1708 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 35 PID 2604 wrote to memory of 2684 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 36 PID 2604 wrote to memory of 2684 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 36 PID 2604 wrote to memory of 2684 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 36 PID 2604 wrote to memory of 2684 2604 69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bqvBQoBSupDs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA2D4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"{path}"2⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"{path}"2⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"{path}"2⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"{path}"2⤵PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\69a51bdac2ac8271fa3c55a850868522_JaffaCakes118.exe"{path}"2⤵PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae2b94e2d7642fb686a27e56a4667f24
SHA1a0784acb7d7f596dccbc7e8d92d6dfc20e299d42
SHA256e648d8afafd959410f4514a9b4007c00fef62c0ff260827f8bad922568e852ba
SHA512516afdaa2e2f0973a328c39ad2499a581d225174e49b5e491085571f848261c1524da58d39e9e5e00e030bc3cfb1eb3a62927e7fcc8629318355e8f86121dd66